期刊文献+

一种增强的个性化匿名隐私保护模型改进 被引量:2

Improvement of an enhanced personalized anonymous privacy protection model
下载PDF
导出
摘要 隐私保护是信息安全的重要研究方向,为了提高隐私保护能力,提出一种基于椭圆曲线同态加密的增强性个性化匿名隐私保护模型。采用K-匿名编码方法进行隐私保护信息的编码设计,构建加密密钥,结合分段线性混沌映射方法进行隐私保护模型的算术编码设计,采用椭圆曲线同态加密算法进行个性化匿名隐私保护增强设计,提高信息加密的深度,实现隐私保护优化。仿真结果表明,采用该方法进行隐私保护信息加密和隐私保护抗攻击能力较强,信息泄露的风险大大降低。 Privacy protection is an important research direction of information security.In order to improve the privacy protection capability,an enhanced personalized anonymous privacy protection model based on elliptic curve homomorphic encryption is proposed.The K-anonymous encoding method is adopted to design the privacy protection information encoding and construct the encryption key.Combined with the piecewise linear chaotic mapping method,arithmetic coding of privacy protection model is designed.The elliptic curve homomorphic encryption algorithm is used for the enhanced design of personalized anonymous privacy protection to improve the depth of information encryption and achieve privacy protection optimization.The simulation results show that the method for privacy protection information encryption has a strong attack resistance capability and can reduce the risk of information leakage.
出处 《现代电子技术》 北大核心 2017年第22期36-38,41,共4页 Modern Electronics Technique
基金 天津财经大学"十三五"规划一般调研课题(2014Y-36)
关键词 编码设计 匿名隐私保护 信息加密 信息安全 encoding design anonymous privacy protection information encryption information security
  • 相关文献

参考文献6

二级参考文献70

  • 1WANGXiao-yun,YANGLi-zhen,CHENKe-fei.SLEACH: Secure Low-Energy Adaptive Clustering Hierarchy Protocol for Wireless Sensor Networks[J].Wuhan University Journal of Natural Sciences,2005,10(1):127-131. 被引量:12
  • 2朱青,王珊,丁博麟,张孝,蔡宏艳,姚佳丽.基于数据网格面向服务的查询算法[J].计算机学报,2006,29(7):1234-1240. 被引量:8
  • 3Samarati P,Sweeney L.Generalizing data to provide anonymity when disclosing information (abstract)[A].Proceedings of the 17th ACM-SIGMOD-SIGACT-SIGART Symposium on the Principles of Database Systems[C].Seattle,WA,USA:IEEE press,1998.188.
  • 4Samarati P.Protecting restondents' identities in microdata release[J].IEEE Transactions on Knowledge and Data Engineering,2001,13(6):1010-1027.
  • 5Tiancheng Li,Ninghui Li.Towards optimal k-anonymization[J].Data and Knowledge Engineering,2008,65(1):22-39.
  • 6Machanavajjhala A,Gehrke J,Kifer D.L-diversity:privacy beyond k-anonymity[A].Proceedings of the 22nd International Confence e on Data Engineering[C].Atlanta,GA,USA:IEEE Press,2006.24-36.
  • 7Truta T M,Vinay B.Privacy protection:p-sensitive kanonymity property[A].Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW)[C].Washington,DC,USA:IEEE Computer Society,2006.94.
  • 8Wong C R,Li J,Fu A,et al.(α,k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing[A].Proceedings of the 12th ACM SIGKDD Conference[C].Philadelphia,PA:ACM Press,2006.754-759.
  • 9Ninghui Li,Tiancheng Ii,Venkatasubramanian S.t-Closeness:privacy beyond k-anonymity and l-diversity[A].Proceedings of the 23rd International Conference on Data Engineering (ICDE)[C].Istanbul,Turkey:IEEE Press,2007.106-115.
  • 10Xiaokui Xiao,Yufen Tao.Personalized privacy preservation[A].Proceedings of the 2006 ACM SIGMOD International Conference on Management of Data[C].Chicago,Illinois,USA:ACM Press,2006.229-240.

共引文献134

同被引文献22

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部